CN113222542A - Enterprise number and enterprise number management method and enterprise number management terminal device - Google Patents

Enterprise number and enterprise number management method and enterprise number management terminal device Download PDF

Info

Publication number
CN113222542A
CN113222542A CN202110488658.1A CN202110488658A CN113222542A CN 113222542 A CN113222542 A CN 113222542A CN 202110488658 A CN202110488658 A CN 202110488658A CN 113222542 A CN113222542 A CN 113222542A
Authority
CN
China
Prior art keywords
enterprise
service
business
module
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110488658.1A
Other languages
Chinese (zh)
Other versions
CN113222542B (en
Inventor
胡金钱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110488658.1A priority Critical patent/CN113222542B/en
Publication of CN113222542A publication Critical patent/CN113222542A/en
Priority to PCT/CN2022/086242 priority patent/WO2022228106A1/en
Priority to US18/494,560 priority patent/US20240054506A1/en
Application granted granted Critical
Publication of CN113222542B publication Critical patent/CN113222542B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses an enterprise number and enterprise number management method and device. The method comprises the following steps: acquiring a plurality of identity information, a plurality of enterprise information and an enterprise number of an enterprise administrator of an enterprise user; authenticating the plurality of identity information and the plurality of enterprise information to generate a plurality of authenticated identity information and a plurality of authenticated enterprise information; matching and binding the plurality of authenticated identity information, the plurality of authenticated enterprise information and the enterprise number, and generating an enterprise number with a two-dimensional code form; generating a legal electronic private seal according to the plurality of authenticated identity information; generating an electronic official seal and a plurality of business special seals according to the plurality of authenticated identity information and the plurality of authenticated enterprise information; and configuring service authority to the service agent according to the service application range, and calling the electronic official seal and the plurality of service special seals by the service agent through the service authority in the service application range. The invention can expand the application service authorized by the business agent of the enterprise number and enterprise number.

Description

Enterprise number and enterprise number management method and enterprise number management terminal device
Technical Field
The invention relates to the technical field of information security.
Background
The 'enterprise code' is a green channel for enterprises to obtain government services, a cooperative platform for industry cooperation and a data-driven application system comprehensive platform. However, in the actual operation of the enterprise, a large amount of daily affairs are usually handled not by the direct operation of the legal person, but by some department employees of the enterprise, and the middle-sized and large-sized enterprises are more in detail and each perform their own job by division of their duties, so that the enterprise code can only be registered and used by the legal person, and is difficult to adapt to the actual application requirements of the enterprise, resulting in limited application and popularization of the enterprise code.
Therefore, those skilled in the art need to develop an enterprise number and enterprise number management terminal device and an application service mode that can extend authorization of business agents based on application of the original "enterprise number", so as to solve the problem of enterprise number and enterprise number management and application, and meet the actual requirements of daily government affair application of enterprises.
It should be noted that the above background description is only for the sake of clarity and complete description of the technical solutions of the present invention and for the understanding of those skilled in the art. Such solutions are not considered to be known to the person skilled in the art merely because they have been set forth in the background section of the invention.
Disclosure of Invention
In order to overcome the defects in the prior art, the embodiment of the invention provides an enterprise number and enterprise number management method and an enterprise number and enterprise number management terminal device.
The embodiment of the application discloses an enterprise number and enterprise number management method, which comprises the following steps: obtaining a plurality of identity information of an enterprise administrator of an enterprise user, and obtaining a plurality of enterprise information and an enterprise number of the enterprise user; performing entity or digital authentication on the plurality of identity information and the plurality of enterprise information to generate a plurality of authenticated identity information and a plurality of authenticated enterprise information; matching and binding the plurality of authenticated identity information, the plurality of authenticated enterprise information and the enterprise number of the enterprise user, and generating an enterprise number and an enterprise number in a two-dimensional code form according to the enterprise number of the enterprise user; generating a legal electronic private seal according to the plurality of authenticated identity information; generating an electronic official seal and a plurality of business special seals according to the plurality of authenticated identity information and the plurality of authenticated enterprise information; and configuring service authority to a service agent according to the service application range, and calling the electronic official seal and the plurality of service special seals by the service agent through the service authority in the service application range.
Further, the method further comprises: and performing real-name authentication on the service agent, and generating a service agent private seal after the real-name authentication.
Further, the plurality of business-specific chapters include an invoice-specific chapter, a financial-specific chapter, a contract-specific chapter, and the like.
Further, the method further comprises: scanning a code enterprise number and an enterprise number through a two-dimensional code scanner of a mobile phone; and after the code is scanned, the mobile phone automatically links to a page, the page displays a plurality of item blocks for the service agent to click, and the plurality of item blocks respectively correspond to a plurality of links of a plurality of services.
Further, the method further comprises: when the service agent clicks a specific item block of the plurality of item blocks, displaying a prompt message to remind the service agent to input a biological identification data; judging whether the specific item block clicked by the service agent belongs to a service application range or not, and judging whether the biological identification data input by the service agent is consistent with a registered biological identification data or not to carry out authentication; when the specific item block clicked by the service agent belongs to the service application range and the biometric data input by the service agent is consistent with the registered biometric data, allowing the service agent to call the electronic official seal and the plurality of service special seals in the service application range through the service authority; and when the specific item block clicked by the service agent does not belong to the corresponding service application range or the biometric data input by the service agent does not accord with the registered biometric data, prohibiting the service agent from calling the electronic official seal and the plurality of service special seals in the service application range through service authority.
Further, the method further comprises: when the specific item block clicked by the service agent is an item block corresponding to the invoicing service and the authentication is passed, allowing the service agent to call the electronic official seal and the invoice special seal; and issuing an electronic invoice according to the electronic official seal, the invoice special seal and the service agent private seal of the service agent.
Further, the method further comprises: when the specific item block clicked by the service agent is the item block corresponding to the contract signing service and the authentication is passed, allowing the service agent to call the electronic official seal and the contract special seal; and signing an electronic contract according to the electronic official seal, the contract special seal and the service agent private seal of the service agent.
Further, the method further comprises: providing a central control module, and a communication module, an identity authentication module, a key module and a storage module which are connected with the central control module; the communication between the enterprise user and the external server is realized by utilizing a communication module; the identity authentication module is used for authenticating the biological identification data input by the enterprise administrator and the business agent of the enterprise user, and after the authentication is passed, the enterprise administrator and the business agent of the enterprise user are authorized; storing a plurality of keys by using a key module, and encrypting the plurality of authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information; utilizing a storage module to store registered biometric data of an enterprise administrator and a business agent of an enterprise user, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated enterprise information, an enterprise number, a corporate electronic private seal, an electronic official seal, a plurality of business special seals and a business agent private seal; and utilizing the central processing module to receive input and control the operation of other modules, and allowing the enterprise administrator and the business agent of the enterprise user to call the electronic official seal and the plurality of business special seals within the business application range through business authority after the enterprise administrator and the business agent of the enterprise user obtain authorization.
Further, the plurality of enterprise information comprises a binding bank account number, an electronic business license, tax control information, a official seal number, a legal certificate number, a social credit code and/or an electronic certificate number of an enterprise user authorized by the bank system and/or the government system.
Further, the enterprise number includes a mailbox number, a payment number, a cloud number, a video number, and/or a fixed telephone number.
The embodiment of the application also discloses an enterprise number and enterprise number management terminal device, which comprises: the system comprises a first acquisition module, a second acquisition module, an information authentication module, an enterprise number and enterprise number generation module, a legal electronic private seal generation module, an electronic official seal and business special seal generation module and an authorization module. The first acquisition module is used for acquiring a plurality of identity information of an enterprise administrator of an enterprise user. The second acquisition module is used for acquiring a plurality of enterprise information and an enterprise number of the enterprise user. The information authentication module is used for performing entity or digital authentication on the plurality of identity information and the plurality of enterprise information to generate a plurality of authenticated identity information and a plurality of authenticated enterprise information. The enterprise number and enterprise code generating module is used for matching and binding the plurality of authenticated identity information and the plurality of authenticated enterprise information with the enterprise number of the enterprise user, and generating the enterprise number and enterprise code in the two-dimensional code form according to the enterprise number of the enterprise user. The legal electronic private seal generating module is used for generating the legal electronic private seal according to the plurality of pieces of authenticated identity information. The electronic official seal and business special seal generating module is used for generating the electronic official seal and the business special seals according to the plurality of authenticated identity information and the plurality of authenticated enterprise information. The authorization module is used for configuring service authority to a service agent according to the service application range, and the service agent calls the electronic official seal and the plurality of service special seals in the service application range through the service authority.
Further, the enterprise number and enterprise number management terminal device further comprises: and the service agent private seal generating module is coupled with the authorization module and used for carrying out real-name authentication on the service agent and generating a service agent private seal after the real-name authentication.
Further, the enterprise number and enterprise number management terminal device further comprises: the system comprises a central control module, and a communication module, an identity authentication module, a key module and a storage module which are connected with the central control module. And the communication module is used for realizing the communication between the enterprise user and the external server. And the identity authentication module is used for authenticating the biological identification data input by the enterprise administrator and the business agent of the enterprise user and authorizing the enterprise administrator and the business agent of the enterprise user after the authentication is passed. The key module is used for storing a plurality of keys and encrypting the plurality of authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys so as to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information. The storage module is used for storing the registered biometric data of the enterprise administrator and the business agent of the enterprise user, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated enterprise information, an enterprise number, a corporate electronic private seal, an electronic public seal, a plurality of business special seals, a business agent private seal and the like. And the central processing module is used for receiving input and controlling the operation of other modules, and allowing the enterprise administrator and the business agent of the enterprise user to call the electronic official seal and the plurality of business special seals within the business application range through business authority after the enterprise administrator and the business agent of the enterprise user obtain authorization.
By means of the technical scheme, the invention has the following beneficial effects: compared with the prior art, the enterprise number and enterprise number management method and the enterprise number and enterprise number management terminal device provided by the invention expand the application service mode authorized by the business agent on the basis of the application of the original enterprise number, so that not only can the actual requirements of daily government affairs application of enterprises be met, but also more enterprise staff can directly, conveniently and efficiently use the enterprise number and enterprise number, an effective way for rapidly handling the government affairs service of the enterprises is provided, and meanwhile, the application breadth and the application depth of the enterprise number and enterprise number are more and more widely propagated.
Drawings
Fig. 1 is a frame diagram of an enterprise number management terminal device in an embodiment of the present invention.
Fig. 2 is a block diagram of the multiple modules of fig. 1.
FIG. 3 is a schematic illustration of a page providing a business agent of an enterprise user to select a project block.
FIG. 4 is a diagram illustrating an exemplary operation of the authorization module according to the present invention.
Fig. 5 is a flowchart of an enterprise number management method in the first embodiment of the present invention.
Fig. 6 is a flowchart of an enterprise number management method in a second embodiment of the present invention.
Fig. 7 is a flowchart of an enterprise number management method in a third embodiment of the present invention.
Reference numerals of the above figures:
10. an enterprise number and enterprise number management terminal device; 110. a first capturing module; 120. a second capturing module; 130. an information authentication module; 140. an enterprise number and enterprise number generation module; 150. a legal person electronic private seal generation module; 160. an electronic official seal and a business special seal generating module; 170. an authorization module; 180. a service agent private seal generation module; 200. a plurality of modules; 210. a central control module; 220. a communication module; 230. an identity authentication module; 240. a key module; 250. a storage module; ID1-IDn, identity information; aID1-aIDn, authenticated identity information; CI1-CIm, enterprise information; aCI1-aCIm, certified enterprise information; CN, enterprise number; CC _ Code, enterprise number; EPS, legal electronic seal; ECS, electronic official seal; BS1-BSp, service special chapter; BAS, service agent private seal; IB1-IB3, project Block; S510-S570, S610-S660, S710-S760 and steps.
Detailed Description
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that, in the description of the present invention, the terms "first", "second", and the like are used for descriptive purposes only and for distinguishing similar objects, and no precedence between the two is considered as indicating or implying relative importance. In addition, in the description of the present invention, "a plurality" means two or more unless otherwise specified.
Referring to fig. 1, fig. 1 is a block diagram of an enterprise number management terminal device 10 according to an embodiment of the present invention. As shown in fig. 1, the enterprise number management terminal device 10 includes a first retrieving module 110, a second retrieving module 120, an information authentication module 130, an enterprise number generating module 140, a corporate electronic private seal generating module 150, an electronic public seal and business private seal generating module 160, an authorization module 170, and a business agent private seal generating module 180. The first retrieving module 110 is used for obtaining a plurality of identity information IDs 1-IDn of the enterprise administrator of the enterprise user. The second retrieving module 120 is used for obtaining a plurality of enterprise information CI1-CIm and enterprise number CN of the enterprise user. The information authentication module 130 is coupled to the first retrieving module 110 and the second retrieving module 120 for performing physical or digital authentication on the plurality of identity information IDs 1-IDn and the plurality of enterprise information CI1-CIm to generate a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated enterprise information aCI 1-aCIm. The enterprise number generating module 140 is coupled to the information authentication module 130, and configured to match and bind the plurality of authenticated identity information aID1-aIDn and the plurality of authenticated enterprise information aCI1-aCIm with the enterprise number CN of the enterprise user, and generate an enterprise number CC _ Code in a two-dimensional Code form according to the enterprise number CN of the enterprise user. The legal electronic privacy seal generation module 150 is coupled to the message authentication module 130, and is configured to generate a legal electronic privacy seal EPS according to the plurality of authenticated identity messages aID 1-aIDn. The electronic official seal and business specific seal generation module 160 is coupled to the information authentication module 130 for generating an electronic official seal ECS and a plurality of business specific seals BS1-BSp according to the plurality of authenticated identity information aID1-aIDn and the plurality of authenticated business information aCI 1-aCIm. The authorization module 170 is coupled to the electronic official seal and service-specific seal generation module 160, and is configured to configure service permissions to the service broker according to the service application scope, and the service broker invokes the electronic official seal ECS and the plurality of service-specific seals BS1-BSp within the service application scope according to the service permissions. The service agent privacy chapter generation module 180 is coupled to the authorization module 170, and is configured to perform real-name authentication on the service agent and generate a service agent privacy chapter BAS after the real-name authentication.
It is noted that the plurality of identification information IDs 1-IDn may include, but is not limited to, an identification card, an address, a mailbox number, a telephone number, and/or a video number of an issuer of a company (i.e., an enterprise administrator of an enterprise user).
In one embodiment, after the information authentication module 130 completes the entity or digital authentication of the plurality of identity information IDs 1-IDn and the plurality of enterprise information CI1-CIm, it sends a digital protocol to the corresponding external server, and then generates a plurality of authenticated identity information aID1-aIDn and a plurality of authenticated enterprise information aCI 1-aCIm. Then, the enterprise number enterprise Code generating module 140 verifies whether the plurality of authenticated enterprise information aCI1-aCIm and the plurality of authenticated enterprise information aCI1-aCIm of the company sponsor of the enterprise user are matched with the enterprise number CN of the enterprise user, and when the matching is successful, the enterprise number enterprise Code generating module 140 generates an enterprise number CC _ Code in a two-dimensional Code form according to the enterprise number CN of the enterprise user. In this way, the enterprise user successfully registers the company with the enterprise number management terminal device 10. At the moment, the enterprise user can generate the enterprise number CC _ Code in the two-dimensional Code form, and simultaneously has the electronic official seal, the enterprise certificate and the enterprise electronic mailbox of the enterprise, and simultaneously automatically completes the registration of the electronic private seal of the legal person.
Referring to fig. 1 and 2 together, the enterprise number management terminal device 10 further includes a multi-module 200. As shown in fig. 2, the multi-module 200 includes a central control module 210, and a communication module 220, an identity authentication module 230, a key module 240, and a storage module 250 connected to the central control module 210. The communication module 220 is used to enable communication with enterprise users and external servers. The identity authentication module 230 is configured to authenticate the biometric data input by the enterprise administrator and the business agent of the enterprise user, and authorize the enterprise administrator and the business agent of the enterprise user after the authentication is passed. The key module 240 is configured to store a plurality of keys and encrypt the plurality of authenticated identity information aID1-aIDn and the plurality of authenticated enterprise information aCI1-aCIm according to corresponding keys in the plurality of keys to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information. The storage module 250 is used for storing the registered biometric data of the enterprise administrator and the business agent of the enterprise user, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated enterprise information, an enterprise number CN, an enterprise number CC _ Code, a legal electronic private seal EPS, an electronic public seal ECS, a plurality of business private seals BS1-BSp and a business agent private seal BAS. The central processing module 210 is used for receiving input and controlling the operations of the other modules 220 and 250, and allowing the enterprise administrator and the service agent of the enterprise user to call the electronic official seal ECS and the plurality of service-specific seals BS1-BSp within the service application range through the service authority after the enterprise administrator and the service agent of the enterprise user obtain authorization.
Further, the communication module 220 may include: at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, a NBIoT module, a Bluetooth module, an NFC module and an infrared module; communication module 220 supports the IPV4 and IPV6 protocols.
It should be noted that the plurality of business information CI1-CIm may include, but is not limited to, a bank system and/or a government system authorizing a bound bank account number of a business user, an electronic business license, tax control information, official seal number, legal certificate number, social credit code and/or electronic certificate number.
It should be noted that the enterprise number CN may include a mailbox number, a payment number, a cloud number, a video number and/or a fixed telephone number, etc., but the present invention is not limited thereto. In other words, any number and code (including signature key authentication) of the querying enterprise user may be communicated. In the aspect of practical operation, the business or the administrative department can determine the authority.
Referring to FIG. 3, FIG. 3 is a schematic diagram of a page providing a business agent of an enterprise user to select a project block. For example, an enterprise user can scan a Code enterprise number CC _ Code through a two-dimensional Code scanner of a mobile phone; after the code is scanned, the mobile phone is automatically linked to a page, the page displays a plurality of item blocks for the service agent to click, and the plurality of item blocks respectively correspond to a plurality of links of a plurality of services. As shown in fig. 3, a total of three project blocks IB1-IB3 are included, wherein the project block IB1 is a project block of an invoicing service, the project block IB2 is a project block of a cash and bank payment service inside/outside an enterprise, and the project block IB3 is a project block of a contracting service.
In one embodiment, the plurality of business-specific chapters BS1-BSp may include invoice-specific chapters, financial-specific chapters, contract-specific chapters, etc., but this is by way of example only and is not a limitation of the present invention. The special invoice seal is an item block corresponding to an invoice issuing business, the special financial seal is an item block corresponding to internal/external cash and bank payment business of an enterprise, and the special contract seal is an item block corresponding to a contract signing business.
In the practical operation, when the service agent clicks a specific item block of the plurality of item blocks, the mobile phone screen displays a prompt message to remind the service agent to input biological identification data. Then, the enterprise number management terminal device 10 determines whether or not the specific item block clicked by the business agent belongs to the business application range, and determines whether or not the biometric data input by the business agent matches a registered biometric data for authentication. When the specific item block selected by the service agent belongs to the corresponding service application range and the biometric data input by the service agent is consistent with the registered biometric data, the service agent is allowed to call the electronic official seal ECS and the plurality of service special seals BS1-BSp in the service application range through the service authority. When the specific item block clicked by the service agent does not belong to the corresponding service application range or the biometric data input by the service agent does not conform to the registered biometric data, the service agent is prohibited from calling the electronic official seal ECS and the plurality of service special seals BS1-BSp in the service application range through the service authority.
Please note that the enterprise administrator and the business agent in the present invention represent different roles (positions) in the enterprise, and thus different business authorities need to be configured. As shown in table one, the role definition of the enterprise administrator is that the highest administrator managing the enterprise number in a single enterprise has the configured business authority level of "all authorities", and only one enterprise administrator can exist in a single enterprise. The role definition of the business agent is the enterprise number operator authorized by the enterprise administrator in a single enterprise, the configured business authority level is the corresponding business authority configured according to the business application range of the business agent, and a plurality of business agents with the same or different business authorities can be generated in the single enterprise according to actual requirements. For example, the service agent 1 may be a financial accounting staff, and its service application range may include invoicing service, cash in/out of enterprise, and bank payment service; and the service agent 2 may be a legal person whose service application range may include signing a contract service.
Watch 1
Figure BDA0003039182280000061
In one embodiment, when the service agent 1 clicks the item block IB1 corresponding to the invoicing service and the authentication is passed, the service agent 1 is allowed to call the electronic official seal ECS and the invoice-specific seal; an electronic invoice is then issued based on the electronic official seal ECS, the invoice-specific seal and the service agent private seal BAS of the service agent 1. In another embodiment, when the service agent 2 clicks the project block IB3 corresponding to the contract service and the authentication is passed, the service agent 2 is allowed to call the electronic official seal ECS and the contract special seal; then, an electronic contract is signed based on the electronic official seal ECS, the contract exclusive seal, and the service agent private seal BAS of the service agent 2. Otherwise, if the authentication can not be passed, the service agent is prohibited from calling the electronic official seal ECS and the plurality of service-specific seals BS 1-BSp. For example, if the service agent 1 (financial accounting staff) clicks the item block IB3 corresponding to the contract service or the input biometric data does not match the registered biometric data, the authentication cannot be passed. In addition, the service administrator, because he has configured all service privileges, can click on any item block and call the electronic official seal ECS and all service-specific seals BS 1-BSp.
Referring to fig. 4, fig. 4 is a flowchart illustrating an authorization process of an authorization module according to an embodiment of the present invention. Firstly, an enterprise administrator logs in an APP of 'Zhe do' to register and log in an enterprise code, and at the moment, an enterprise electronic official seal and a legal electronic private seal are generated on a 'Zhe do things and electricity integrated multi-key seal platform'. Then, the enterprise administrator may invite X to become a service agent, and "zhe do" may establish an "XX service authorization template from the document template library of" zhe do things and electricity integrated multi-key seal platform ", and after the enterprise administrator approves the authorization, may execute the action of electronic seal/legal person electronic private seal sealing of the enterprise on the" zhe do things and electricity integrated multi-key seal platform ". At the moment, the service agent can register and log in Zhe Do based on the short message, and after real-name authentication, a private seal of the service agent can be generated at Zhe Do an integrated multi-key seal platform of commodity and electricity, so that the configuration of service authority to the service agent can be completed. Then, when the service agent needs to sign an authorization, the private seal of the service agent is stamped on the integrated physical and electronic multi-key seal platform in Zhe, the authorization is filed in Zhe, and then the enterprise number and the authorization application in the enterprise number are automatically opened. After the business agent obtains the enterprise number, the business agent can complete the business transaction related to the enterprise number in Zhe.
It should be noted that, in this process, by opening and setting different authorization book templates for different business applications of the enterprise in the integrated physical and electronic multi-key seal platform (such as the enterprise management terminal device 10), the legal who has opened the enterprise can complete all tasks assigned by quickly selecting corresponding business, inputting the information of the business agent, and directly signing the authorization book. Then, the enterprise number and enterprise number management terminal device 10 sends a short message to the business agent according to the authorization content (authorized business authority) and the business agent information, the business agent accesses and opens "Zhe Do", the first visitor pops up an authorization bookmark deployment page (registered personal user directly) after performing real-name authentication registration, the business agent signs an authorization book based on the business agent private seal, and the enterprise number and enterprise number management terminal device 10 automatically opens an enterprise number and enterprise number for the business agent and opens a service function of authorizing the corresponding business authority.
Note that the biometric data may include fingerprint information data, iris information data, and/or facial feature identification data, or any biometric data that can identify a user. In practical applications, one or more of the combinations may be adopted for security identification.
The terminal device of the enterprise number and enterprise number management can be a server system of credible authentication or a third party authentication platform system, the terminal device comprises authentication, storage, management and application of various certificate keys such as electronic seals, and the terminal device corresponds to any department or platform system of social transacted transactions, including governments, enterprises and personal families.
The enterprise number and enterprise number management terminal device can be realized by a chip of an integrated physical and electronic intelligent electronic seal, the chip of the integrated physical and electronic intelligent electronic seal stores various certificates and keys, and all the certificates and keys can be distributed, downloaded, stored and applied remotely.
Referring to fig. 1 and 5 together, fig. 5 is a flowchart of an enterprise number management method according to a first embodiment of the present invention. The enterprise number and enterprise number management method in FIG. 5 includes the following steps:
step S510: the method includes obtaining a plurality of identity information of an enterprise administrator of an enterprise user, and obtaining a plurality of enterprise information of the enterprise user.
Step S520, performing entity or digital authentication on the plurality of identity information and the plurality of enterprise information to generate a plurality of authenticated identity information and a plurality of authenticated enterprise information.
Step S530: and matching and binding the plurality of authenticated identity information, the plurality of authenticated enterprise information and the enterprise number of the enterprise user, and generating the enterprise number and the enterprise number in the two-dimensional code form according to the enterprise number of the enterprise user.
Step S540, generating the legal electronic private seal according to the plurality of authenticated identity information.
Step S550, generating an electronic official seal and a plurality of business exclusive seals according to the plurality of authenticated identity information and the plurality of authenticated enterprise information.
And step S560, configuring the service authority to the service agent according to the service application range, and calling the enterprise electronic official seal and the plurality of service special seals by the service agent through the service authority in the service application range.
Step S570, the real-name authentication is carried out to the service agent, and the private seal of the service agent is generated after the real-name authentication.
Please note that step S510 is executed by the first retrieving module 110 and the second retrieving module 120, step S520 is executed by the information authenticating module 130, step S530 is executed by the enterprise number generating module 140, step S540 is executed by the corporate electronic private seal generating module 150, step S550 is executed by the electronic official seal and business-specific seal generating module 160, step S560 is executed by the authorizing module 170, and step S570 is executed by the business agent private seal generating module 180.
Referring to fig. 6, fig. 6 is a flowchart of an enterprise number management method in a second embodiment of the present invention. In addition to the steps of FIG. 5, the enterprise number and enterprise number management method of the present invention further includes the steps of:
step S610: the code, the enterprise number and the enterprise number are scanned through a two-dimensional code scanner of the mobile phone.
Step S620: after the code is scanned, the mobile phone is automatically linked to a page, the page displays a plurality of item blocks for the service agent to click, and the plurality of item blocks respectively correspond to a plurality of links of a plurality of services.
Step S630: when the service agent clicks a specific item block of the plurality of item blocks, a prompt message is displayed to prompt the service agent to input the biometric data.
Step S640: and judging whether the specific item block clicked by the service agent belongs to a service application range or not, and judging whether the biological identification data input by the service agent is consistent with the registered biological identification data or not to carry out authentication.
Step S650: when the specific item block selected by the service agent belongs to the service application range and the biometric data input by the service agent is consistent with the registered biometric data, the service agent is allowed to call the electronic official seal and the plurality of service special seals in the service application range through the service authority.
Step S660: and when the specific item block clicked by the service agent does not belong to the corresponding service application range or the biometric data input by the service agent does not accord with the registered biometric data, prohibiting the service agent from calling the enterprise electronic official seal and the plurality of service special seals in the service application range through the service authority.
Referring to fig. 2 and fig. 7 together, fig. 7 is a flowchart of an enterprise number management method according to a third embodiment of the present invention. In addition to the steps of fig. 5 and fig. 6, the enterprise number and enterprise number management method of the present invention further includes the following steps:
step S710: and providing a central control module, and a communication module, an identity authentication module, a key module and a storage module which are connected with the central control module.
Step S720: and the communication module is used for realizing the communication between the enterprise user and the external server.
Step S730: and the identity authentication module is used for authenticating the biological identification data input by the enterprise administrator and the business agent of the enterprise user, and after the authentication is passed, the enterprise administrator and the business agent of the enterprise user are authorized.
Step S740: the plurality of keys are stored by using the key module, and the plurality of authenticated identity information and the plurality of authenticated enterprise information are encrypted according to the corresponding keys in the plurality of keys so as to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information.
Step S750: the storage module is utilized to store registered biometric data of an enterprise administrator and a business agent of an enterprise user, a plurality of encrypted authenticated identity information, a plurality of encrypted authenticated enterprise information, a corporate electronic private seal, an electronic official seal, a plurality of business exclusive seals and a business agent private seal.
Step S760: the central processing module is used for receiving input and controlling the operation of other modules, and after the enterprise administrator and the business agent of the enterprise user obtain authorization, the enterprise administrator and the business agent of the enterprise user are allowed to call the enterprise electronic official seal and a plurality of business special seals in the business application range through business authority.
Please note that step S720 is executed by the communication module 220, step S730 is executed by the identity authentication module 230, step S740 is executed by the key module 240, step S750 is executed by the storage module 250, and step S760 is executed by the central control module 210.
The embodiment of the invention provides an enterprise number and enterprise number management method and an enterprise number and enterprise number management terminal device, which can expand the authorized application service mode of a business agent on the basis of the application of the original enterprise number. And aiming at the service agents with different jobs, the invention can configure different service authorities to the service agents according to the service application range, so that the service agents can allow the service agents to call the electronic official seal ECS and the plurality of service special seals BS1-BSp in the service application range only after the double authentication (one is the authentication that the biological identification data conforms to, and the other is the authentication that the service application range conforms to the service authority) passes, and the daily services (such as electronic invoice making and electronic contract signing) can be handled and represented in a more convenient and efficient manner.
The embodiments of the invention described above may be implemented in various hardware, software code, or combinations of both. For example, an embodiment of the present invention may also be program code for executing the above method in a Digital Signal Processor (DSP). The invention may also relate to a variety of functions performed by a computer processor, digital signal processor, microprocessor, or Field Programmable Gate Array (FPGA). The processor described above may be configured according to the present invention to perform certain tasks by executing machine-readable software code or firmware code that defines certain methods disclosed herein. Software code or firmware code may be developed in different programming languages and in different formats or forms. Software code may also be compiled for different target platforms. However, the different code styles, types, and languages of software code and other types of configuration code that perform tasks in accordance with the present invention do not depart from the spirit and scope of the present invention.
The enterprise number and enterprise code management terminal device stores the certificate and the secret key in a chip of an integrated intelligent physical and electronic seal instead of a public platform, and has strong privacy and high safety. All information is stored in the form of electronic keys and is called for use according to actual requirements, so that the safety of certificates and keys is greatly improved.
By means of the technical scheme, the invention has the following beneficial effects: compared with the prior art, the enterprise number and enterprise number management method and the enterprise number and enterprise number management terminal device provided by the invention expand the application service mode authorized by the business agent on the basis of the application of the original enterprise number, so that not only can the actual requirements of daily government affairs application of enterprises be met, but also more enterprise staff can directly, conveniently and efficiently use the enterprise number and enterprise number, an effective way for rapidly handling the government affairs service of the enterprises is provided, and meanwhile, the application breadth and the application depth of the enterprise number and enterprise number are more and more widely propagated.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (13)

1. An enterprise number and enterprise number management method is characterized by comprising the following steps:
obtaining a plurality of identity information of an enterprise administrator of an enterprise user, and obtaining a plurality of enterprise information and an enterprise number of the enterprise user;
performing entity or digital authentication on the plurality of identity information and the plurality of enterprise information to generate a plurality of authenticated identity information and a plurality of authenticated enterprise information;
matching and binding the plurality of authenticated identity information, the plurality of authenticated enterprise information and the enterprise number of the enterprise user, and generating an enterprise number in a two-dimensional code form according to the enterprise number of the enterprise user;
generating a legal electronic private seal according to the plurality of authenticated identity information;
generating an electronic official seal and a plurality of business-specific seals according to the plurality of authenticated identity information and the plurality of authenticated enterprise information; and
and configuring a service authority to a service agent according to a service application range, wherein the service agent calls the electronic official seal and the plurality of service special seals within the service application range through the service authority.
2. The enterprise number and enterprise number management method of claim 1, further comprising:
and performing real-name authentication on the service agent, and generating a service agent private seal after the real-name authentication.
3. The enterprise number and enterprise code management method of claim 1, wherein the plurality of enterprise information comprises a bound bank account number, an electronic business license, tax control information, a official seal number, a legal certificate number, a social credit code and/or an electronic certificate number authorized by a bank system and/or a government system for the enterprise user.
4. The enterprise number-enterprise number management method of claim 1, wherein the enterprise number comprises a mailbox number, a payment number, a cloud number, a video number, and/or a fixed telephone number.
5. The enterprise number and enterprise code management method of claim 2, wherein the plurality of business-specific badges include invoice-specific badges, financial-specific badges, contract-specific badges.
6. The enterprise number and enterprise number management method of claim 2, further comprising:
providing a central control module, and a communication module, an identity authentication module, a key module and a storage module which are connected with the central control module;
utilizing the communication module to enable communication between the enterprise user and an external server;
the identity authentication module is used for authenticating the biological identification data input by the enterprise administrator and the business agent of the enterprise user, and after the authentication is passed, the enterprise administrator and the business agent of the enterprise user are authorized;
storing a plurality of keys by using the key module, and encrypting the plurality of authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information;
storing, with the storage module, registered biometric data of the business administrator and the business agent of the enterprise user, the plurality of encrypted authenticated identity information, the plurality of encrypted authenticated enterprise information, the enterprise number, the corporate electronic private seal, the electronic public seal, the plurality of business-specific seals, and the business agent private seal; and
receiving input and controlling operation of other modules with the central processing module, and allowing the enterprise administrator and the business agent of the enterprise user to invoke the electronic official seal and the plurality of business-specific seals within the business application scope through the business authority after the enterprise administrator and the business agent of the enterprise user are authorized.
7. The enterprise number and enterprise number management method of claim 5, further comprising:
scanning the enterprise number and the enterprise number through a two-dimensional code scanner of a mobile phone; and
after the code is scanned, the mobile phone is automatically linked to a page, the page displays a plurality of item blocks for the service agent to click, and the item blocks respectively correspond to a plurality of links of a plurality of services.
8. The enterprise number and enterprise number management method of claim 7, further comprising:
displaying a prompt message to prompt the service agent to input a biometric data when the service agent clicks a specific item block of the plurality of item blocks;
judging whether the specific item block clicked by the service agent belongs to the service application range or not, and judging whether the biological identification data input by the service agent is consistent with registered biological identification data or not for authentication;
when the specific item block clicked by the service agent belongs to the service application range and the biometric data input by the service agent is consistent with the registered biometric data, allowing the service agent to call the electronic official seal and the plurality of service special seals in the service application range through the service authority; and
and when the specific item block clicked by the service agent does not belong to the corresponding service application range or the biometric data input by the service agent does not conform to the registered biometric data, prohibiting the service agent from calling the electronic official seal and the plurality of service special seals in the service application range through the service authority.
9. The enterprise number and enterprise number management method of claim 8, further comprising:
when the specific item block clicked by the service agent is an item block corresponding to an invoicing service and passes the authentication, allowing the service agent to call the electronic official seal and the invoice special seal; and
an electronic invoice is issued based on the electronic official seal, the invoice-specific seal, and the business-agent private seal of the business agent.
10. The enterprise number and enterprise number management method of claim 8, further comprising:
when the specific item block clicked by the service agent is an item block corresponding to a contract signing service and passes authentication, allowing the service agent to call the electronic official seal and the contract special seal; and
an electronic contract is signed according to the electronic official seal, the contract special seal and the service agent private seal of the service agent.
11. An enterprise number and enterprise number management terminal device is characterized by comprising:
a first acquisition module for acquiring a plurality of identity information of an enterprise administrator of an enterprise user;
a second capturing module for obtaining a plurality of enterprise information and an enterprise number of the enterprise user;
an information authentication module, coupled to the first capture module and the second capture module, for performing entity or digital authentication on the plurality of identity information and the plurality of enterprise information to generate a plurality of authenticated identity information and a plurality of authenticated enterprise information;
the enterprise number and enterprise code generating module is coupled with the information authentication module and is used for matching and binding the plurality of authenticated identity information, the plurality of authenticated enterprise information and the enterprise number of the enterprise user and generating an enterprise number and enterprise code in a two-dimensional code form according to the enterprise number of the enterprise user;
a legal electronic private seal generating module, coupled to the information authentication module, for generating a legal electronic private seal according to the plurality of authenticated identity information;
an electronic official seal and business-specific seal generation module, coupled to the information authentication module, for generating an electronic official seal and business-specific seals according to the plurality of authenticated identity information and the plurality of authenticated enterprise information; and
and the authorization module is coupled with the electronic official seal and the business special seal generation module and used for configuring a business authority to a business agent according to a business application range, and the business agent calls the electronic official seal and the plurality of business special seals in the business application range through the business authority.
12. The enterprise number and enterprise number management terminal device of claim 11, further comprising:
and the service agent private seal generating module is coupled with the authorization module and used for carrying out real-name authentication on the service agent and generating a service agent private seal after the real-name authentication.
13. The enterprise number and enterprise number management terminal device of claim 12, further comprising a plurality of modules, the plurality of modules comprising:
the system comprises a central control module, a communication module, an identity authentication module, a key module and a storage module, wherein the communication module, the identity authentication module, the key module and the storage module are connected with the central control module;
the communication module is used for realizing the communication between the enterprise user and an external server;
the identity authentication module is used for authenticating the biological identification data input by the enterprise administrator and the business agent of the enterprise user and authorizing the enterprise administrator and the business agent of the enterprise user after the authentication is passed;
the key module is used for storing a plurality of keys and encrypting the plurality of authenticated identity information and the plurality of authenticated enterprise information according to corresponding keys in the plurality of keys so as to generate a plurality of encrypted authenticated identity information and a plurality of encrypted authenticated enterprise information;
the storage module is used for storing registered biometric data of the enterprise administrator and the business agent of the enterprise user, the plurality of encrypted authenticated identity information, the plurality of encrypted authenticated enterprise information, the enterprise number, the corporate electronic private seal, the electronic public seal, the plurality of business special seals and the business agent private seal; and
the central processing module is configured to receive an input, control operations of other modules, and allow the enterprise administrator and the service agent of the enterprise user to invoke the electronic official seal and the plurality of service-specific seals within the service application range through the service authority after the enterprise administrator and the service agent of the enterprise user are authorized.
CN202110488658.1A 2021-04-26 2021-04-26 Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device Active CN113222542B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202110488658.1A CN113222542B (en) 2021-04-26 2021-04-26 Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device
PCT/CN2022/086242 WO2022228106A1 (en) 2021-04-26 2022-04-12 Enterprise number and enterprise code management method, and enterprise number and enterprise code management terminal apparatus
US18/494,560 US20240054506A1 (en) 2021-04-26 2023-10-25 Corporate number and corporate code management method, and corporate number and corporate code management terminal apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110488658.1A CN113222542B (en) 2021-04-26 2021-04-26 Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device

Publications (2)

Publication Number Publication Date
CN113222542A true CN113222542A (en) 2021-08-06
CN113222542B CN113222542B (en) 2023-12-22

Family

ID=77091137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110488658.1A Active CN113222542B (en) 2021-04-26 2021-04-26 Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device

Country Status (3)

Country Link
US (1) US20240054506A1 (en)
CN (1) CN113222542B (en)
WO (1) WO2022228106A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022166612A1 (en) * 2021-02-03 2022-08-11 胡金钱 Composite enterprise qr code management method and composite enterprise qr code management system
WO2022228106A1 (en) * 2021-04-26 2022-11-03 胡金钱 Enterprise number and enterprise code management method, and enterprise number and enterprise code management terminal apparatus
WO2023130862A1 (en) * 2022-01-05 2023-07-13 胡金钱 Digital asset management terminal device and digital asset management method
WO2023174091A1 (en) * 2022-03-14 2023-09-21 胡金钱 Home-based business startup pre-authentication apparatus and home-based business startup pre-authentication method

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005010301A (en) * 2003-06-17 2005-01-13 Ricoh Co Ltd Electronic certificate, authentication method and authentication program
JP2007272492A (en) * 2006-03-31 2007-10-18 Mitsubishi Electric Corp Authentication and authorization server, authentication and authorization system, authentication and authorization method, and authentication and authorization program
CN106056361A (en) * 2016-06-14 2016-10-26 南京动酷网络科技有限公司 Cross-platform mobile office system based on cloud end
CN106682479A (en) * 2016-12-21 2017-05-17 郑清辉 Electronic stamp system and method of using same
CN108171486A (en) * 2018-02-05 2018-06-15 胡金钱 It is a kind of that there is the terminal of E-seal
US10003594B1 (en) * 2007-07-26 2018-06-19 United Services Automobile Association Bank speech authentication
KR20180066500A (en) * 2016-12-09 2018-06-19 진성열 Apparatus and Method for signing electronic contract using digital official seal
CN110011961A (en) * 2019-02-15 2019-07-12 周更新 E-seal based on real name anti-fake certificate is used, is managed and searching platform system
CN110598391A (en) * 2019-08-09 2019-12-20 江苏省高速公路经营管理中心 Financial expense pneumatic control system that electron signature and two-dimensional code combine
CN112257110A (en) * 2020-11-02 2021-01-22 胡金钱 Electronic signature management method, management system and computer readable storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6304974B1 (en) * 1998-11-06 2001-10-16 Oracle Corporation Method and apparatus for managing trusted certificates
JP4555593B2 (en) * 2004-04-02 2010-10-06 株式会社ネクステージ Electronic seal authentication accounting audit system
CN101311950B (en) * 2007-05-25 2012-01-18 北京书生国际信息技术有限公司 Electronic stamp realization method and device
CN109558917A (en) * 2018-11-09 2019-04-02 山西特信环宇信息技术有限公司 A kind of certificate chain electronic license system
CN113222542B (en) * 2021-04-26 2023-12-22 胡金钱 Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005010301A (en) * 2003-06-17 2005-01-13 Ricoh Co Ltd Electronic certificate, authentication method and authentication program
JP2007272492A (en) * 2006-03-31 2007-10-18 Mitsubishi Electric Corp Authentication and authorization server, authentication and authorization system, authentication and authorization method, and authentication and authorization program
US10003594B1 (en) * 2007-07-26 2018-06-19 United Services Automobile Association Bank speech authentication
CN106056361A (en) * 2016-06-14 2016-10-26 南京动酷网络科技有限公司 Cross-platform mobile office system based on cloud end
KR20180066500A (en) * 2016-12-09 2018-06-19 진성열 Apparatus and Method for signing electronic contract using digital official seal
CN106682479A (en) * 2016-12-21 2017-05-17 郑清辉 Electronic stamp system and method of using same
CN108171486A (en) * 2018-02-05 2018-06-15 胡金钱 It is a kind of that there is the terminal of E-seal
CN110011961A (en) * 2019-02-15 2019-07-12 周更新 E-seal based on real name anti-fake certificate is used, is managed and searching platform system
CN110598391A (en) * 2019-08-09 2019-12-20 江苏省高速公路经营管理中心 Financial expense pneumatic control system that electron signature and two-dimensional code combine
CN112257110A (en) * 2020-11-02 2021-01-22 胡金钱 Electronic signature management method, management system and computer readable storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022166612A1 (en) * 2021-02-03 2022-08-11 胡金钱 Composite enterprise qr code management method and composite enterprise qr code management system
WO2022228106A1 (en) * 2021-04-26 2022-11-03 胡金钱 Enterprise number and enterprise code management method, and enterprise number and enterprise code management terminal apparatus
WO2023130862A1 (en) * 2022-01-05 2023-07-13 胡金钱 Digital asset management terminal device and digital asset management method
WO2023174091A1 (en) * 2022-03-14 2023-09-21 胡金钱 Home-based business startup pre-authentication apparatus and home-based business startup pre-authentication method

Also Published As

Publication number Publication date
CN113222542B (en) 2023-12-22
WO2022228106A1 (en) 2022-11-03
US20240054506A1 (en) 2024-02-15

Similar Documents

Publication Publication Date Title
CN113222542B (en) Enterprise number and enterprise code management method and enterprise number and enterprise code management terminal device
RU2411670C2 (en) Method to create and verify authenticity of electronic signature
WO2022199414A1 (en) Authentication management method and authentication management terminal device
US9900148B1 (en) System and method for encryption
CN102202306B (en) Mobile security authentication terminal and method
KR20070048815A (en) System and method for the one-time password authentication by using a smart card and/or a mobile phone including a smart-card chip
US9256724B2 (en) Method and system for authorizing an action at a site
CN109150547A (en) A kind of system and method for the digital asset real name registration based on block chain
CN110599290A (en) Data processing method and system for cross-border transaction
CN110335040B (en) Resource transfer method, device, electronic equipment and storage medium
TWM589842U (en) Mobile trading desk with real-name phone
WO2023193585A1 (en) Authentication apparatus and method for original of and copy of electronic certificate license
WO2023130862A1 (en) Digital asset management terminal device and digital asset management method
WO2023174091A1 (en) Home-based business startup pre-authentication apparatus and home-based business startup pre-authentication method
TWI753102B (en) Real-name authentication service system and real-name authentication service method
CN111489211A (en) Billing processing method, billing processing device and billing processing medium
CN113452528B (en) Request processing method, system, computer device and medium
RU92592U1 (en) MOBILE RADIOTELEPHONE USER IDENTIFICATION SYSTEM BASED ON THE SUBSCRIBER NUMBER IN THE MOBILE RADIOTELEPHONE COMMUNICATION NETWORK
EP4250210A1 (en) Devices, methods and a system for secure electronic payment transactions
CN117242470A (en) Multi-factor authentication through encryption-enabled smart cards
KR20090114528A (en) Method and System for Providing Payment Service by Using Disposable Secret Access Number and Recording Medium
KR20190138380A (en) System for providing phone ATM service and method for providing the same
KR20090115087A (en) System for Providing Service of Small Sum Loan by Using Disposable Secret Access Number
KR20090115055A (en) Method for Providing Payment Service by Using Disposable Secret Access Number
KR20090114564A (en) Method and System for Providing Service of Small Sum Loan by Using Disposable Secret Access Number and Recording Medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant